FR3030821B1 - Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes - Google Patents

Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes

Info

Publication number
FR3030821B1
FR3030821B1 FR1463169A FR1463169A FR3030821B1 FR 3030821 B1 FR3030821 B1 FR 3030821B1 FR 1463169 A FR1463169 A FR 1463169A FR 1463169 A FR1463169 A FR 1463169A FR 3030821 B1 FR3030821 B1 FR 3030821B1
Authority
FR
France
Prior art keywords
authenticating
application
computer program
electronic apparatus
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1463169A
Other languages
English (en)
Other versions
FR3030821A1 (fr
Inventor
Emmanuelle Dottax
Philippe Muresianu
Michele Sartori
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1463169A priority Critical patent/FR3030821B1/fr
Priority to PCT/FR2015/053586 priority patent/WO2016102832A1/fr
Publication of FR3030821A1 publication Critical patent/FR3030821A1/fr
Application granted granted Critical
Publication of FR3030821B1 publication Critical patent/FR3030821B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)
FR1463169A 2014-12-22 2014-12-22 Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes Active FR3030821B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1463169A FR3030821B1 (fr) 2014-12-22 2014-12-22 Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes
PCT/FR2015/053586 WO2016102832A1 (fr) 2014-12-22 2015-12-17 Procédé d'authentification d'une application, appareil électronique et programme d'ordinateur associés

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1463169A FR3030821B1 (fr) 2014-12-22 2014-12-22 Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes

Publications (2)

Publication Number Publication Date
FR3030821A1 FR3030821A1 (fr) 2016-06-24
FR3030821B1 true FR3030821B1 (fr) 2017-01-13

Family

ID=52478001

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1463169A Active FR3030821B1 (fr) 2014-12-22 2014-12-22 Procede d'authentification d'une application, appareil electronique et programme d'ordinateur associes

Country Status (2)

Country Link
FR (1) FR3030821B1 (fr)
WO (1) WO2016102832A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112020006159T5 (de) * 2019-12-17 2022-11-03 Microchip Technology Incorporated Protokoll zur gegenseitigen authentifizierung für systeme mit kommunikationsverbindungen mit niedrigem durchsatz und vorrichtungen zum durchführen desselben

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
US8484450B2 (en) * 2009-12-02 2013-07-09 Bally Gaming, Inc. Authentication system for gaming machines and related methods
DE102010027586B4 (de) * 2010-07-19 2012-07-05 Siemens Aktiengesellschaft Verfahren zum kryptographischen Schutz einer Applikation
US9165130B2 (en) * 2012-11-21 2015-10-20 Ca, Inc. Mapping biometrics to a unique key

Also Published As

Publication number Publication date
WO2016102832A1 (fr) 2016-06-30
FR3030821A1 (fr) 2016-06-24

Similar Documents

Publication Publication Date Title
MA47466A (fr) Procédé, appareil et serveur de sélection d'échantillons
SG11201704865XA (en) Roadside Control Apparatus, Computer Program, And Information Processing Method
SG11201707648VA (en) Settlement processing apparatus and method, and computer program
FR3022357B1 (fr) Procede et dispositif de generation d'une trajectoire de consigne resultante d'un aeronef, produit programme d'ordinateur et aeronef associes
FR3022340B1 (fr) Procede et dispositif de determination d'une consigne de controle d'un aeronef, produit programme d'ordinateur et aeronef associes
EP3285164A4 (fr) Dispositif de traitement d'informations, procédé de traitement d'informations, programme informatique et dispositif serveur
BR112014008364A2 (pt) aparelho e método de processamento de informação, programa, e, aparelho de servidor
SG11201601713WA (en) Information processing apparatus, search server, web server, and computer program
FR3016449B1 (fr) Procede de guidage d'atterrisage d'un aeronef, programme d'ordinateur et dispositif associes
BR112017008674A2 (pt) método de processamento de solicitação de gravação, processador, e computador
BR112017012452A2 (pt) método de imageamento por rm, dispositivo de rm, e, programa de computador
SG11201508375VA (en) Information processing apparatus, content requesting method, and computer program
IL268681A (en) Device, computer software and method
FR3013466B1 (fr) Procede de determination d'une trajectoire resultante d'un aeronef, dispositif et produit programme d'ordinateur associes
FR3032544B1 (fr) Procede de gestion de l'affichage, produit programme d'ordinateur et dispositif electronique associes
GB201704727D0 (en) Apparatus, method and computer program
GB201701126D0 (en) Data processing system and method of associating internet devices based upon device usage
FR3050915B1 (fr) Appareil de cuisson et procede d’utilisation de l’appareil de cuisson
SG11201704612UA (en) Labor asset information management apparatus and method, and computer program
DE112017006606T8 (de) Informationsverarbeitungsvorrichtung, informationsverarbeitungsverfahren und computerprogramm
KR20180084786A (ko) 데이터 처리 장치 및 데이터 처리 방법
FR3026525B1 (fr) Procede d'auto-detection d'une tentative de piratage d'une carte electronique de paiement, carte, terminal et programme correspondants
GB201604215D0 (en) Apparatus, method and computer program
FR3022055B1 (fr) Appareil electronique comprenant une entite electronique securisee et procede mis en oeuvre dans un tel appareil electronique
FR3028134B1 (fr) Procede de selection d'une architecture d'armoire electrique, produit programme d'ordinateur et dispositif electronique de selection associes

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20160624

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20200826

CJ Change in legal form

Effective date: 20200826

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10